Method and apparatus for recognizing user equipment as well as method for transferring and distributing temporary mark

A technology for user equipment and temporary identification, applied in the field of communication, can solve problems such as a lot of waste of resources, and achieve the effects of simplifying configuration, saving wireless air interface resources, and improving satisfaction

Active Publication Date: 2009-01-28
HUAWEI TECH CO LTD
View PDF0 Cites 51 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

In this way, for the wireless air interface, more resources are wasted

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method and apparatus for recognizing user equipment as well as method for transferring and distributing temporary mark
  • Method and apparatus for recognizing user equipment as well as method for transferring and distributing temporary mark
  • Method and apparatus for recognizing user equipment as well as method for transferring and distributing temporary mark

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0058] The present invention will be described in detail below in conjunction with the accompanying drawings and embodiments.

[0059] see Figure 4 , which is a flow chart of a method for identifying user equipment in an evolved network according to an embodiment of the present invention, and the method includes:

[0060] Step 401: Receive the Temporary Mobile Subscriber Identity S-TMSI allocated for the user equipment accessing the evolved network, the S-TMSI includes: the resource pool identifier, the mobility management entity identifier and the temporary identifier of the user equipment;

[0061] Among them, the user equipment is assigned a new S-TMSI during the access process. Generally, when the UE accesses the network for the first time, or the UE enters a new Pool area from another Pool, or the UE initiates a location update process, the network decides to assign a new S-TMSI to the UE. S-TMSI and other cases.

[0062] Step 402: Utilize the S-TMSI to temporarily ide...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The embodiment of the invention relates to a method and a device for identifying user equipment in an evolved network and a mobile management entity. The method comprises the following steps that temporary mobile subscriber identity S-TMSI which is formed and evolved by a dispatching system of the user equipment accessing the evolved network is received, and the S-TMSI comprises a resource pool identity, a mobile management entity identity and a temporary identity of the user equipment; and the user equipment in the evolved network is temporarily identified by the S-TMSI. The device comprises a receiving unit and a temporary identification unit. The mobile management entity comprises a temporary identity allocation unit. Moreover, the invention also provides a method for transferring and allocating the temporary identity and a method for receiving and transmitting information according to the temporary identity. The methods and the device accelerate update and processing of the accessed equipment through arrangement of the resource pool identitiy in the S-TMSI, simplify allocation of network resources for operators, and simultaneously save wireless key resources.

Description

technical field [0001] The present invention relates to communication technology, in particular to temporary mobile user identification. Background technique [0002] With the development of the network, in 3GPP, each manufacturer is actively researching the long-term evolution network (LTE, LongTerm Evolved) / system architecture evolution network (SAE, System Architecture Evolved), and its structure diagram is as follows figure 1 shown, including: [0003] The function of the Mobility Management Entity 11 (MME, Mobility Management Entity) is to save the UE's mobility management context, such as user identity, mobility management status, location information, etc. Signaling processing, responsible for the security of NAS signaling, etc. [0004] The SAE gateway 12 (SAE GW) includes a serving gateway 121 (S-GW, Serving Gateway) and a packet data network gateway 122 (P-GW, PDN Gateway). S-GW and P-GW are two logical entities, which may exist in the same or different physical...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04Q7/38H04L29/06H04Q7/22
CPCH04W68/00H04L67/34H04W8/26H04L61/20H04W28/08H04L29/08981H04W60/00H04L29/12207H04L61/50H04W28/088H04W8/08H04W84/042
Inventor 郭小龙李明
Owner HUAWEI TECH CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products